segunda-feira, 13 de dezembro de 2021

Kali Linux 2021.4 Release

 


Fala galera beleza?

A equipe Ofensive Security acaba de lançar a ultima atualização de um dos seus projetos mais populares e que mudou a cena de cybersecurity no mundo, é a versão Kali Linux 2021.4 que irá trazer algumas novidades bacanas e atualizações das principais ferramentas de penetration do mercado.

Algumas das ferramentas que foram adicionadas nessa atualização:

  • Dufflebag - Search exposed EBS volumes for secrets
  • Maryam - Open-source Intelligence (OSINT) Framework
  • Name-That-Hash - Do not know what type of hash it is? Name That Hash will name that hash type!
  • Proxmark3 - if you are into Proxmark3 and RFID hacking
  • Reverse Proxy Grapher - graphviz graph illustrating your reverse proxy flow
  • S3Scanner - Scan for open S3 buckets and dump the contents
  • Spraykatz - Credentials gathering tool automating remote procdump and parse of lsass process.
  • truffleHog - Searches through git repositories for high entropy strings and secrets, digging deep into commit history
  • Web of trust grapher (wotmate) - reimplement the defunct PGP pathfinder without needing anything other than your own keyring

Além da atualização das principais que são utilizadas na distro.

Atualizações do Kali ARM

  • All images now use ext4 for their root filesystem, and resize the root filesystem on first boot. This results in a speed-up over previous releases which were using ext3, and a reduced boot time on the first reboot when resize happens.
  • Raspberry Pi Zero 2 W support has been added, but like the Raspberry Pi 400, there is no Nexmon support.
  • Speaking of the Raspberry Pi Zero 2 W, since it is so similar to the Zero W, we have also added a PiTail image to support the new processor with better performance.
  • Raspberry Pi images now support USB booting out of the box since we no longer hardcode the root device.
  • Raspberry Pi images now include versioned Nexmon firmware. A future release of kalipi-config will allow you to switch between them, if you would like to test different versions.
  • Images that use a vendor kernel will now be able to set the regulatory domain properly, so setting your country will give access to channels properly for wireless.
  • Pinebook Pro can now be overclocked. The big cores get 2GHz and the little cores get 1.5GHz added.

echo 1 | sudo tee /sys/devices/system/cpu/cpufreq/boost to enable

echo 0 | sudo tee /sys/devices/system/cpu/cpufreq/boost to disable

  • USBArmory MkII image has been added.


Foi anunciado também compatibilidade com Apples M1 (já vem sendo testado desde a versão 2021.1 porém agora o suporte é oficial a algumas plataformas Mac;

Além disso, também rolaram diversas atualizações nas interfaces gráficas e no GNOME da distro:




Link:

https://www.kali.org/blog/kali-linux-2021-4-release/

Nenhum comentário:

Postar um comentário